Lucene search

K
openvasCopyright (C) 2014 Greenbone AGOPENVAS:1361412562310804372
HistoryApr 08, 2014 - 12:00 a.m.

Adobe Reader Multiple Vulnerabilities (Feb 2008) - Windows

2014-04-0800:00:00
Copyright (C) 2014 Greenbone AG
plugins.openvas.org
20

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.972

Percentile

99.8%

Adobe Reader is prone to multiple vulnerabilities.

# SPDX-FileCopyrightText: 2014 Greenbone AG
# Some text descriptions might be excerpted from (a) referenced
# source(s), and are Copyright (C) by the respective right holder(s).
#
# SPDX-License-Identifier: GPL-2.0-only

CPE = "cpe:/a:adobe:acrobat_reader";

if(description)
{
  script_oid("1.3.6.1.4.1.25623.1.0.804372");
  script_version("2024-07-01T05:05:39+0000");
  script_xref(name:"CISA", value:"Known Exploited Vulnerability (KEV) catalog");
  script_xref(name:"URL", value:"https://www.cisa.gov/known-exploited-vulnerabilities-catalog");
  script_cve_id("CVE-2008-0667", "CVE-2007-5666", "CVE-2007-5659", "CVE-2007-5663",
                "CVE-2008-0726", "CVE-2008-0655", "CVE-2008-2042");
  script_tag(name:"cvss_base", value:"9.3");
  script_tag(name:"cvss_base_vector", value:"AV:N/AC:M/Au:N/C:C/I:C/A:C");
  script_tag(name:"last_modification", value:"2024-07-01 05:05:39 +0000 (Mon, 01 Jul 2024)");
  script_tag(name:"severity_vector", value:"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H");
  script_tag(name:"severity_origin", value:"NVD");
  script_tag(name:"severity_date", value:"2024-06-28 14:15:34 +0000 (Fri, 28 Jun 2024)");
  script_tag(name:"creation_date", value:"2014-04-08 19:15:57 +0530 (Tue, 08 Apr 2014)");
  script_name("Adobe Reader Multiple Vulnerabilities (Feb 2008) - Windows");

  script_tag(name:"summary", value:"Adobe Reader is prone to multiple vulnerabilities.");
  script_tag(name:"vuldetect", value:"Checks if a vulnerable version is present on the target host.");
  script_tag(name:"insight", value:"Flaws are due to:

  - Multiple boundary errors in several unspecified JavaScript methods.

  - An unspecified insecure JavaScript method in 'EScript.api'.

  - Untrusted search path error in 'Security Provider' libraries.

  - An error in insecure JavaScript method 'DOC.print'.

  - An integer overflow in the 'printSepsWithParams' JavaScript method.

  - An unspecified error in Javascript API.

  - Other unspecified errors.");
  script_tag(name:"impact", value:"Successful exploitation will allow attackers to conduct a denial of service
and execution of arbitrary code or compromise a user's system.");
  script_tag(name:"affected", value:"Adobe Reader version 8.1.1 and earlier on Windows.");
  script_tag(name:"solution", value:"Upgrade to Adobe Reader version 8.1.2 or later.");
  script_tag(name:"qod_type", value:"registry");
  script_tag(name:"solution_type", value:"VendorFix");

  script_xref(name:"URL", value:"http://secunia.com/advisories/28802");
  script_xref(name:"URL", value:"http://www.securityfocus.com/bid/27641");
  script_xref(name:"URL", value:"http://www.adobe.com/support/security/advisories/apsa08-01.html");
  script_category(ACT_GATHER_INFO);
  script_copyright("Copyright (C) 2014 Greenbone AG");
  script_family("General");
  script_dependencies("secpod_adobe_prdts_detect_win.nasl");
  script_mandatory_keys("Adobe/Reader/Win/Installed");
  exit(0);
}

include("host_details.inc");
include("version_func.inc");

if(!vers = get_app_version(cpe:CPE))
  exit(0);

if(version_is_less_equal(version:vers, test_version:"8.1.1")) {
  report = report_fixed_ver(installed_version:vers, vulnerable_range:"Less than or equal to 8.1.1");
  security_message(port:0, data:report);
  exit(0);
}

CVSS2

9.3

Attack Vector

NETWORK

Attack Complexity

MEDIUM

Authentication

NONE

Confidentiality Impact

COMPLETE

Integrity Impact

COMPLETE

Availability Impact

COMPLETE

AV:N/AC:M/Au:N/C:C/I:C/A:C

CVSS3

9.8

Attack Vector

NETWORK

Attack Complexity

LOW

Privileges Required

NONE

User Interaction

NONE

Scope

UNCHANGED

Confidentiality Impact

HIGH

Integrity Impact

HIGH

Availability Impact

HIGH

CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:H

AI Score

8.9

Confidence

High

EPSS

0.972

Percentile

99.8%